Количество 21
Количество 21

CVE-2020-14308
In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process.

CVE-2020-14308
In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process.

CVE-2020-14308
In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process.

CVE-2020-14308
CVE-2020-14308
In grub2 versions before 2.06 the grub memory allocator doesn't check ...
GHSA-6f8f-rchr-mhp3
In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process.

BDU:2020-03955
Уязвимость реализации функции распределения динамической памяти загрузчика операционных систем Grub2, позволяющая нарушителю оказать влияние на целостность, конфиденциальность и доступность информации

openSUSE-SU-2020:1169-1
Security update for grub2

openSUSE-SU-2020:1168-1
Security update for grub2

SUSE-SU-2020:2079-1
Security update for grub2

SUSE-SU-2020:2078-1
Security update for grub2

SUSE-SU-2020:2077-1
Security update for grub2

SUSE-SU-2020:2076-1
Security update for grub2

SUSE-SU-2020:2074-1
Security update for grub2

SUSE-SU-2020:2073-1
Security update for grub2

SUSE-SU-2020:14440-1
Security update for grub2
ELSA-2020-5790
ELSA-2020-5790: grub2 security update (IMPORTANT)
ELSA-2020-5786
ELSA-2020-5786: grub2 security update (IMPORTANT)
ELSA-2020-5782
ELSA-2020-5782: grub2 security update (IMPORTANT)

ADV200011
Microsoft Guidance for Addressing Security Feature Bypass in GRUB
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-14308 In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process. | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-14308 In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process. | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-14308 In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process. | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
![]() | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад | |
CVE-2020-14308 In grub2 versions before 2.06 the grub memory allocator doesn't check ... | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад | |
GHSA-6f8f-rchr-mhp3 In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process. | CVSS3: 6.4 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2020-03955 Уязвимость реализации функции распределения динамической памяти загрузчика операционных систем Grub2, позволяющая нарушителю оказать влияние на целостность, конфиденциальность и доступность информации | CVSS3: 4.9 | 0% Низкий | почти 5 лет назад |
![]() | openSUSE-SU-2020:1169-1 Security update for grub2 | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1168-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2079-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2078-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2077-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2076-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2074-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2073-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:14440-1 Security update for grub2 | почти 5 лет назад | ||
ELSA-2020-5790 ELSA-2020-5790: grub2 security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-5786 ELSA-2020-5786: grub2 security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-5782 ELSA-2020-5782: grub2 security update (IMPORTANT) | почти 5 лет назад | |||
![]() | ADV200011 Microsoft Guidance for Addressing Security Feature Bypass in GRUB | почти 4 года назад |
Уязвимостей на страницу